高危 libwebp 缓冲区溢出代码执行漏洞(CVE-2023-4863)

CVE编号

CVE-2023-4863

利用情况

POC 已公开

补丁情况

官方补丁

披露时间

2023-09-12
漏洞描述
由于 Google Chrome 中的 WebP 组件存在边界错误,远程攻击者可以诱骗受害者访问恶意网站,触发基于堆的缓冲区溢出并在目标系统上执行任意代码。
解决建议
升级libwebp至1.3.2及以上版本
参考链接
http://www.openwall.com/lists/oss-security/2023/09/21/4
http://www.openwall.com/lists/oss-security/2023/09/22/1
http://www.openwall.com/lists/oss-security/2023/09/22/3
http://www.openwall.com/lists/oss-security/2023/09/22/4
http://www.openwall.com/lists/oss-security/2023/09/22/5
http://www.openwall.com/lists/oss-security/2023/09/22/6
http://www.openwall.com/lists/oss-security/2023/09/22/7
http://www.openwall.com/lists/oss-security/2023/09/22/8
http://www.openwall.com/lists/oss-security/2023/09/26/1
http://www.openwall.com/lists/oss-security/2023/09/26/7
http://www.openwall.com/lists/oss-security/2023/09/28/1
http://www.openwall.com/lists/oss-security/2023/09/28/2
http://www.openwall.com/lists/oss-security/2023/09/28/4
https://adamcaudill.com/2023/09/14/whose-cve-is-it-anyway/
https://blog.isosceles.com/the-webp-0day/
https://bugzilla.suse.com/show_bug.cgi?id=1215231
https://chromereleases.googleblog.com/2023/09/stable-channel-update-for-deskt...
https://crbug.com/1479274
https://en.bandisoft.com/honeyview/history/
https://github.com/webmproject/libwebp/commit/902bc9190331343b2017211debcec8d...
https://github.com/webmproject/libwebp/releases/tag/v1.3.2
https://lists.debian.org/debian-lts-announce/2023/09/msg00015.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00016.html
https://lists.debian.org/debian-lts-announce/2023/09/msg00017.html
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://lists.fedoraproject.org/archives/list/package-announce@lists.fedorapr...
https://msrc.microsoft.com/update-guide/vulnerability/CVE-2023-4863
https://news.ycombinator.com/item?id=37478403
https://security-tracker.debian.org/tracker/CVE-2023-4863
https://security.gentoo.org/glsa/202309-05
https://security.gentoo.org/glsa/202401-10
https://security.netapp.com/advisory/ntap-20230929-0011/
https://sethmlarson.dev/security-developer-in-residence-weekly-report-16
https://stackdiary.com/critical-vulnerability-in-webp-codec-cve-2023-4863/
https://www.bentley.com/advisories/be-2023-0001/
https://www.bleepingcomputer.com/news/google/google-fixes-another-chrome-zero...
https://www.debian.org/security/2023/dsa-5496
https://www.debian.org/security/2023/dsa-5497
https://www.debian.org/security/2023/dsa-5498
https://www.mozilla.org/en-US/security/advisories/mfsa2023-40/
受影响软件情况
# 类型 厂商 产品 版本 影响面
1
运行在以下环境
应用 google chrome * Up to
(excluding)
116.0.5845.187
运行在以下环境
应用 microsoft edge * Up to
(excluding)
117.0.2045.31
运行在以下环境
应用 mozilla firefox * Up to
(excluding)
117.0.1
运行在以下环境
应用 mozilla firefox_esr * Up to
(excluding)
102.15.1
运行在以下环境
应用 mozilla firefox_esr * From
(including)
115.0
Up to
(excluding)
115.2.1
运行在以下环境
应用 mozilla thunderbird * Up to
(excluding)
102.15.1
运行在以下环境
应用 mozilla thunderbird * From
(including)
115.0
Up to
(excluding)
115.2.2
运行在以下环境
应用 webmproject libwebp * Up to
(excluding)
1.3.2
运行在以下环境
系统 alibaba_cloud_linux_3 libwebp * Up to
(excluding)
1.2.0-7.0.1.al8
运行在以下环境
系统 alma_linux_8 firefox * Up to
(excluding)
102.15.1-1.el8_8.alma
运行在以下环境
系统 alma_linux_9 firefox * Up to
(excluding)
102.15.1-1.el9_2.alma
运行在以下环境
系统 alpine_3.15 libwebp * Up to
(excluding)
1.2.2-r2
运行在以下环境
系统 alpine_3.16 libwebp * Up to
(excluding)
1.2.3-r2
运行在以下环境
系统 alpine_3.17 libwebp * Up to
(excluding)
1.2.4-r3
运行在以下环境
系统 alpine_3.18 libwebp * Up to
(excluding)
5.15.9_git20230407-r2
运行在以下环境
系统 alpine_3.19 libwebp * Up to
(excluding)
116.0.5845.187-r0
运行在以下环境
系统 amazon_2 firefox * Up to
(excluding)
102.15.1-1.amzn2.0.1
运行在以下环境
系统 amazon_2023 libwebp * Up to
(excluding)
1.2.4-1.amzn2023.0.5
运行在以下环境
系统 anolis_os_23 libwebp * Up to
(excluding)
1.3.2-1
运行在以下环境
系统 anolis_os_7 firefox * Up to
(excluding)
102.15.0-1.0.1
运行在以下环境
系统 anolis_os_8 firefox * Up to
(excluding)
102.15.1-1.0.1
运行在以下环境
系统 centos_7 firefox * Up to
(excluding)
102.15.1-1.el7
运行在以下环境
系统 debian_11 libwebp * Up to
(excluding)
117.0.5938.62-1
运行在以下环境
系统 debian_12 libwebp * Up to
(excluding)
117.0.5938.62-1
运行在以下环境
系统 fedora_37 libwebp * Up to
(excluding)
1.3.1-3.fc37
运行在以下环境
系统 fedora_38 libwebp * Up to
(excluding)
1.3.1-3.fc38
运行在以下环境
系统 fedora_39 firefox * Up to
(excluding)
117.0.1-2.fc39
运行在以下环境
系统 fedora_40 libwebp * Up to
(excluding)
1.3.1-3.fc40
运行在以下环境
系统 fedora_EPEL_7 chromium * Up to
(excluding)
116.0.5845.187-1.el7
运行在以下环境
系统 fedora_EPEL_8 chromium * Up to
(excluding)
116.0.5845.187-1.el8
运行在以下环境
系统 fedora_EPEL_9 chromium * Up to
(excluding)
116.0.5845.187-1.el9
运行在以下环境
系统 kylinos_aarch64_V10 firefox * Up to
(excluding)
102.15.1-1.el7_9.ns7.01
运行在以下环境
系统 kylinos_aarch64_V10HPC firefox * Up to
(excluding)
102.15.0-1.p02.ky10h
运行在以下环境
系统 kylinos_aarch64_V10SP1 firefox * Up to
(excluding)
79.0-4.p15.ky10
运行在以下环境
系统 kylinos_aarch64_V10SP2 firefox * Up to
(excluding)
79.0-4.p15.ky10
运行在以下环境
系统 kylinos_aarch64_V10SP3 libwebp * Up to
(excluding)
1.1.0-5.ky10
运行在以下环境
系统 kylinos_loongarch64_V10SP1 libwebp * Up to
(excluding)
1.1.0-5.a.ky10
运行在以下环境
系统 kylinos_loongarch64_V10SP3 libwebp * Up to
(excluding)
1.1.0-5.a.ky10
运行在以下环境
系统 kylinos_x86_64_V10 firefox * Up to
(excluding)
102.15.1-1.el7_9.ns7.01
运行在以下环境
系统 kylinos_x86_64_V10HPC firefox * Up to
(excluding)
102.15.0-1.p02.ky10h
运行在以下环境
系统 kylinos_x86_64_V10SP1 firefox * Up to
(excluding)
79.0-4.p15.ky10
运行在以下环境
系统 kylinos_x86_64_V10SP2 firefox * Up to
(excluding)
79.0-4.p15.ky10
运行在以下环境
系统 kylinos_x86_64_V10SP3 libwebp * Up to
(excluding)
1.1.0-5.ky10
运行在以下环境
系统 opensuse_Leap_15.4 chromium * Up to
(excluding)
116.0.5845.187-bp155.2.31.1
运行在以下环境
系统 opensuse_Leap_15.5 chromium * Up to
(excluding)
116.0.5845.187-bp155.2.31.1
运行在以下环境
系统 oracle_7 firefox * Up to
(excluding)
102.15.1-1.0.1.el7_9
运行在以下环境
系统 oracle_8 firefox * Up to
(excluding)
102.15.1-1.0.1.el8_8
运行在以下环境
系统 oracle_9 firefox * Up to
(excluding)
102.15.1-1.0.1.el9_2
运行在以下环境
系统 redhat_7 firefox * Up to
(excluding)
102.15.1-1.el7_9
运行在以下环境
系统 redhat_8 firefox * Up to
(excluding)
102.15.1-1.el8_8
运行在以下环境
系统 redhat_9 firefox * Up to
(excluding)
102.15.1-1.el9_2
运行在以下环境
系统 rocky_linux_8 firefox * Up to
(excluding)
102.15.1-1.el8_8
运行在以下环境
系统 rocky_linux_9 libwebp * Up to
(excluding)
1.2.0-7.el9_2
运行在以下环境
系统 suse_12_SP5 libwebp5 * Up to
(excluding)
0.4.3-4.15.1
运行在以下环境
系统 ubuntu_20.04 firefox * Up to
(excluding)
102.15.1+build1-0ubuntu0.20.04.1
运行在以下环境
系统 ubuntu_22.04 libwebp * Up to
(excluding)
1.2.2-2ubuntu0.22.04.2
阿里云评分
8.3
  • 攻击路径
    远程
  • 攻击复杂度
    复杂
  • 权限要求
    普通权限
  • 影响范围
    全局影响
  • EXP成熟度
    POC 已公开
  • 补丁情况
    官方补丁
  • 数据保密性
    数据泄露
  • 数据完整性
    无影响
  • 服务器危害
    服务器失陷
  • 全网数量
    100000+
CWE-ID 漏洞类型
CWE-787 跨界内存写
阿里云安全产品覆盖情况